Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2023-23577 Uncontrolled Search Path Element vulnerability in Intel ITE Tech Consumer Infrared Driver
Uncontrolled search path element for some ITE Tech consumer infrared drivers before version 5.5.2.1 for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-08-11 CVE-2023-24016 Uncontrolled Search Path Element vulnerability in Intel Quartus Prime
Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-08-11 CVE-2023-25182 Uncontrolled Search Path Element vulnerability in Intel Unite
Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-08-11 CVE-2023-25757 Unspecified vulnerability in Intel Unison
Improper access control in some Intel(R) Unison(TM) software before version 10.12 may allow a privileged user to potentially enable escalation of privilege via network access.
network
low complexity
intel
7.2
2023-08-11 CVE-2023-25773 Unspecified vulnerability in Intel Unite
Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-08-11 CVE-2023-25944 Uncontrolled Search Path Element vulnerability in Intel Vcust Tool
Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-08-11 CVE-2023-26587 Improper Input Validation vulnerability in Intel Easy Streaming Wizard
Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-20
7.8
2023-08-11 CVE-2023-27505 Incorrect Default Permissions vulnerability in Intel Advanced Link Analyzer
Incorrect default permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installers before version 22.1 .1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-08-11 CVE-2023-27506 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Optimization for Tensorflow
Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-119
7.8
2023-08-11 CVE-2023-27509 Unspecified vulnerability in Intel Ispc Software Installer
Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access.
local
low complexity
intel
7.8